Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-21-068-06
HistoryFeb 10, 2022 - 12:00 p.m.

Siemens TCP/IP Stack Vulnerabilities–AMNESIA:33 in SENTRON PAC / 3VA Devices (Update C)

2022-02-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
110

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

8.5 High

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

52.9%

1. EXECUTIVE SUMMARY

  • CVSS v3 6.5 ***ATTENTION: **Exploitable remotely/low attack complexity
  • **Vendor:**Siemens
  • **Equipment:**SENTRON 3VA COM100/800, SENTRON 3VA DSP800, SENTRON PAC2200, SENTRON PAC3200T, SENTRON PAC3200, SENTRON PAC3220, SENTRON PAC4200
  • Vulnerabilities: Out-of-bounds Read, Out-of-bounds Write

2. UPDATE INFORMATION

ThThis updated advisory is a follow-up to the advisory update titled ICSA-21-068-06 Siemens TCP/IP Stack Vulnerabilities AMNESIA:33 in SENTRON PAC / 3VA Devices (Update B) that was published August 10, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products are affected:

  • SENTRON 3VA COM100/800: all versions prior to v4.4.1
  • SENTRON 3VA DSP800: all versions prior to v4.0
  • SENTRON PAC2200 (with CLP Approval): all versions

--------- Begin Update C Part 1 of 2 ---------

  • SENTRON PAC2200 (with MID Approval): all versions prior to v3.2.2
  • SENTRON PAC2200 (without MID Approval): all versions prior to v3.2.2
  • SENTRON PAC3200: all versions prior to v2.4.7
  • SENTRON PAC3200T: all versions prior to v3.2.2

--------- End Update C Part 1 of 2 ---------

  • SENTRON PAC3220: all versions prior to v3.2.0
  • SENTRON PAC4200: all versions prior to v2.3.0

4.2 VULNERABILITY OVERVIEW

4.2.1 OUT-OF-BOUNDS READ CWE-125

An attacker located in the same network could trigger a denial-of-service condition on the device by sending a specially crafted IP packet.

CVE-2020-13987 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.2 OUT-OF-BOUNDS WRITE CWE-787

An attacker located in the same network could trigger a denial-of-service condition on the device by sending a specially crafted IP packet.

CVE-2020-17437 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Germany

4.4 RESEARCHER

Daniel dos Santos, Stanislav Dashevskyi, Jos Wetzels, and Amine Amri of Forescout Research Labs reported these vulnerabilities to CISA.

5. MITIGATIONS

Siemens recommends users upgrade affected products if upgrades are available:

--------- Begin Update C Part 2 of 2 ---------

--------- End Update C Part 2 of 2 ---------

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • For successful exploitation, an attacking system must be in the same Modbus TCP segment as a vulnerable device. Therefore, ensure only trusted systems are attached to that segment, and only trusted persons have access.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: <https://www.siemens.com/industrialsecurity&gt;

For more information on these vulnerabilities and associated software updates, please see Siemens security advisory SSA-541018

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

References

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

8.5 High

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

52.9%